skip to main content
article

The concept of layered proving trees and its application to the automation of security protocol verification

Published:01 August 2005Publication History
Skip Abstract Section

Abstract

Security protocols are one of the most critical elements in enabling the secure communication and processing of information. The presence of flaws in published protocols highlights the complexity of security protocol design. Only formal verification can provide strong confidence in the correctness of security protocols and is considered an imperative step in their design. This paper presents a new theoretical concept, called Layered Proving Trees, for automatically applying logical postulates in logic-based security protocol verification.An algorithm for the new concept is introduced and the soundness and completeness of the technique is proved. Empirical results on the performance of the algorithm are presented. The presented proofs and empirical results demonstrate the feasibility and effectiveness of the Layered Proving Tree approach.

References

  1. Aydos, M., Sunar, B., and Koc, C. K. 1998. An elliptic curve cryptography based authentication and key agreement protocol for wireless communication. In Proceedings of 2nd International Workshop on Discrete Algorithms and Methods for Mobility (DIAL M 98), Dallas, TX October. 1--12.Google ScholarGoogle Scholar
  2. Beller, M. J., Chang, L.-F., and Yacobi, Y. 1993. Privacy and authentication on a portable communications system. IEEE Journal on Selected Areas in Communications 11, 6, 821--829.Google ScholarGoogle Scholar
  3. Bieber, P. 1990. A logic of communication in a hostile environment. In Proceedings of the 3rd Computer Security Foundation Workshop. Washington, USA. 14--22.Google ScholarGoogle Scholar
  4. Brackin, S. 2000. Automatically detecting most vulnerabilities in Cryptographic protocols. In DARPA Information Survivability Conference and Exposition Vol.1, January. Hilton Head, South Carolina, 222--236.Google ScholarGoogle Scholar
  5. Burrows, M., Abadi, M., and Needham, R. 1990. A logic of authentication. ACM Transactions on Computer Systems 8, 1, 18--36. Google ScholarGoogle Scholar
  6. Carlsen, U. 1994. Optimal privacy and authentication on a portable communications system. ACM Operating Systems Review, 28, 3, 16--23. Google ScholarGoogle Scholar
  7. Cervesato, I., Durgin, N., Lincoln, P., Mitchell, J., and Scedrov, A. 1999. A meta-notation for protocol analysis. In: 12th IEEE Computer Security Foundations Workshop, Mordano, Italy, June 1999, 55--72. Google ScholarGoogle Scholar
  8. Coffey, T. and Saidha, P. 1997. A logic for verifying public key cryptographic protocols. IEE Journal of Computers and Digital Techniques 144, 1, 28--32.Google ScholarGoogle Scholar
  9. Coffey, T., Dojen, R., and Flanagan, T. 2003a. Formal verification: An imperative step in the design of security protocols. Computer Networks Journal 43, 5, 601--618. Google ScholarGoogle Scholar
  10. Coffey, T., Dojen, R., and Flanagan, T. 2003b. On the Automated implementation of modal logics used to verify security protocols. In Proceedings of ISICT'03 (Invited Workshop on Network Security and Management at the International Symposium on Information and Communication Technologies). September. Dublin, Ireland. 324--347. Google ScholarGoogle Scholar
  11. Coffey, T., Dojen, R., and Flanagan, T. 2003c. On different approaches to establish the security of Cryptographic Protocols. In Proceedings of SAM'03 (Conference on Security and Management), Vol. II, June. Las Vegas, NV, 637--643.Google ScholarGoogle Scholar
  12. Coffey, T., Ventuneac, M., Newe, T., and Salomie, S. 2004. On investigating the security and fairness of a fair exchange protocol using logic-based verification. In Proceedings of IEEE International Conference on Intelligent Engineering Systems (INES2004), September. Cluj-Napoca, Romania, 325--330.Google ScholarGoogle Scholar
  13. Gaarder, K. and Snekkenes, E. 1991. Applying a formal analysis technique to the CCITT X.509 strong two-way authentication protocol. Journal of Cryptology 3, 81--98.Google ScholarGoogle Scholar
  14. Gong, L., Needham, R., and Yahalom, R. 1990. Reasoning about belief in cryptographic protocols. In Proceedings of the IEEE Computer Security Symposium on Security and Privacy, May. Oakland, CA, 234--248.Google ScholarGoogle Scholar
  15. Gordon, M. and Melham, T. F. 1993. Introduction to HOL: A Theorem Proving Environment for Higher Order Logic. Cambridge University Press, Cambridge. Google ScholarGoogle Scholar
  16. Gürgens, S. and Rudolph, C. 2002. Security analysis of (Un-)fair Non-repudiation protocols. Formal Aspects of Security, Lecture Notes in Computer Science 2629, 97--114.Google ScholarGoogle Scholar
  17. Horn, G, Martin, K. and Mitchell, C. 2002. Authentication protocols for mobile network environment value-added services. IEEE Transactions on Vehicular Technology 51, 2, 383--392.Google ScholarGoogle Scholar
  18. Horn, G. and Preneel, H. 2000. Authentication and payment in future mobile systems. Journal of Computer Security 8, 2/3, 183--207. Google ScholarGoogle Scholar
  19. Huet, G., Felty, A., Werner, B., Herbelin, H., and Dowek, H. 1991. Presenting the system Coq, version 5.6. In Proceedings of the Second Workshop on Logical Frameworks, May. Edinburgh, UK.Google ScholarGoogle Scholar
  20. Huima A. 1999. Efficient infinite-state analysis of security protocols. In Proceedings of FLOC'99 Workshop on Formal Methods and Security Protocols, July.Google ScholarGoogle Scholar
  21. Kessler, V. and Wendel, G. 1994. AUTLOG---An advanced logic of authentication. In Proceedings of 7th IEEE Computer Security Foundations, August. Menlo Park, California, 90--99.Google ScholarGoogle Scholar
  22. Mu, Y. and Varadharajan, V. 1996. On the design of security protocols for mobile communications, Information security and Privacy. In Proceedings of 1st Australasian Conference on Information Security and Privacy, Wollongong, Australia, June. 134--145. Google ScholarGoogle Scholar
  23. Needham, R. M. and Schroeder, M. D. 1978. Using encryption for authentication in large networks of computers. Communications of the ACM 21, 12, 993--999. Google ScholarGoogle Scholar
  24. Needham, R. M. and Schroeder, M. D. 1987. Authentication revisited. ACM Operating System Reviews 21, 1, 7. Google ScholarGoogle Scholar
  25. Newe T. and Coffey T. 2003. Formal Verification logic for hybrid security protocols. International Journal of Computer Systems Science & Engineering 18, 1, 17--25.Google ScholarGoogle Scholar
  26. Owre, S., Rajan, S., Rushby, J. M., Shankar, N., and Srivas, M. K. 1996. PVS: Combining specification, proof checking, and model checking. In Proceedings of Computer-Aided Verification, CAV '96, July/August. New Brunswick, NJ, 411--414. Google ScholarGoogle Scholar
  27. Paulson, L. C. 1991. Isabelle: The next 700 therorem provers. In Odifreddi, P. (Ed.), Logic and Computer Science, Academic Press, New York, 361--386.Google ScholarGoogle Scholar
  28. Roscoe A. W. 1995. Modelling and verifying key-exchange protocols using CSP and FDR, In Proceedings of 8th IEEE Computer Security Foundations Workshop, June. Kenmare, Ireland, 98. Google ScholarGoogle Scholar
  29. Schneider, S. 1998. Formal Analysis of a Non-Repudiation Protocol. In Proceedings of the 11th IEEE Computer Security Foundations Workshop, June. Rockport, IL, 54--65. Google ScholarGoogle Scholar
  30. Syverson, P. 1991. The use of logic in the analysis of cryptographic protocols. In Proceedings of the 1991 IEEE Computer Society Symposium on Research in Security and Privacy, May. Oakland, CA. 156--170.Google ScholarGoogle Scholar
  31. Syverson P. and Meadows C. 1995. Formal requirements for key distribution protocols. In Proceedings of Advances in Cryptology---EUROCRYPT'94, May. Perugia, Italy, 320--331.Google ScholarGoogle Scholar
  32. Syverson, P.F. and van Oorschot, P.C. 1994. On unifying some cryptographic protocols logics. In Proceedings of the 13th IEEE Symposium on Security and Privacy. May. Oakland, CA, 14--28. Google ScholarGoogle Scholar
  33. Zhang, Y. and Varadharajan, V. 2001. A logic for modelling the dynamics of beliefs in cryptographic protocols. In Proceedings of 24th Australasian Computer Science Conference, January. Gold Coast, Queensland, Australia, 215--222 Google ScholarGoogle Scholar
  34. Zhou, J. and Gollmann, C. 1996. A fair non-repudiation protocol. In Proceedings of 1996 IEEE Symposium on Security and Privacy, May. Oakland, CA, 55--61. Google ScholarGoogle Scholar

Index Terms

  1. The concept of layered proving trees and its application to the automation of security protocol verification

                    Recommendations

                    Comments

                    Login options

                    Check if you have access through your login credentials or your institution to get full access on this article.

                    Sign in

                    Full Access

                    PDF Format

                    View or Download as a PDF file.

                    PDF

                    eReader

                    View online with eReader.

                    eReader